What The Hack!
What The Hack!
  • 36
  • 4 637
CNPen Review | How to pass CNPen? | Is it Worth it? | The SecOps Group - CNPen Exam Review
Description:
In this video, I share my experience of passing The SecOps Group Certified Network Pentester (CNPen) Exam with merit. The CNPen certification validates skills in network penetration testing, covering critical areas like network scanning, exploitation, privilege escalation, and reporting.
I provide a detailed review of the exam structure, my study approach, and essential tips for success. Additionally, I share the resources I used to prepare, including practice labs, tools, and learning platforms. Whether you're aspiring to achieve the CNPen certification or just want to enhance your network pentesting skills, this video is for you!
🔒 Topics Covered:
- What is the CNPen certification?
- Exam format and structure
- Why CNPen is valuable for pentesters
- Study materials and resources
- Tips to excel in the exam
- My preparation strategy
#CNPen #CertifiedNetworkPentester #TheSecOpsGroup #NetworkPentesting #ethicalhacking #cybersecuritycertification #CNPenReview #CNPenTips #HackingResources #PentestingExam #MeritAchievement #cybersecuritytamil #ethicalhackingtamil #PentestingTips #whatthehack #cybersecurityjourney
มุมมอง: 99

วีดีโอ

OS command injection, simple case | Portswigger Web Academy
มุมมอง 8914 วันที่ผ่านมา
Disclaimer: This video is for educational purposes only and demonstrates ethical hacking techniques in a controlled, authorized environment. Unauthorized access or exploitation of systems without explicit consent is illegal. Always practice ethical hacking responsibly and within legal boundaries. Description: In this video, I demonstrate how to solve PortSwigger OS Command Injection Lab 1: Simp...
Blind SQL injection with time delays - Tamil | Portswigger Web Academy SQL Injection Lab
มุมมอง 106หลายเดือนก่อน
Blind SQL injection with time delays and information retrieval - Tamil | Portswigger Web Academy SQL Injection Lab Disclaimer: This video is for educational purposes only and demonstrates ethical hacking techniques in a controlled, authorized environment. Unauthorized access or exploitation of systems without explicit consent is illegal. Always practice ethical hacking responsibly and within le...
Lookup Tryhackme Walkthrough | Lookup Tryhackme | Lookup Tryhackme Tamil | Elfinder 2.1.47
มุมมอง 184หลายเดือนก่อน
Disclaimer: This video is for educational purposes only and demonstrates ethical hacking techniques in a controlled, authorized environment. Unauthorized access or exploitation of systems without explicit consent is illegal. Always practice ethical hacking responsibly and within legal boundaries. Description: In this video, I walk you through solving the Lookup Box, a boot-to-root Linux machine...
Netmon HackTheBox Walkthrough Tamil | Netmon HackTheBox | Netmon HTB
มุมมอง 73หลายเดือนก่อน
In this video, I walk you through the solution for Netmon Box on HackTheBox, a Windows machine involving enumeration, exploitation, and privilege escalation. Using Nmap, I identify open ports such as FTP and HTTP. I gain anonymous FTP access, revealing the file structure and allowing retrieval of the user.txt file. Upon further investigation, I discover that the HTTP server runs PRTG Network Mo...
Kenobi TryHackMe Walkthrough Tamil | Kenobi TryHackMe | ProFTPD 1.3.5 Exploit
มุมมอง 66หลายเดือนก่อน
In this video, I demonstrate the complete walkthrough for the Kenobi Box from TryHackMe, a Linux-based machine focusing on enumeration, exploitation, and privilege escalation techniques. Beginning with Nmap scans, I identify open services such as SMB and RPC, and use Nmap scripts to enumerate SMB shares and user information, revealing an unprotected share. I further discover an NFS service on p...
Boardlight HackTheBox Walkthrough Tamil | Boardlight HTB
มุมมอง 100หลายเดือนก่อน
In this video, I demonstrate the solution to the Boardlight Box on HackTheBox, a Linux machine that requires enumeration, exploitation, and privilege escalation techniques. Starting with Nmap and Gobuster scans, I perform subdomain enumeration and discover crm.board.htb running Dolibarr 17.0.0. Using default credentials (admin:admin), I gain access to the application. From there, I leverage an ...
Bashed HackTheBox Walkthrough Tamil | Bashed HackTheBox
มุมมอง 75หลายเดือนก่อน
In this video, I present a walkthrough for solving the Bashed Box on HackTheBox, a Linux machine. We start with Nmap scanning to identify open ports and services, followed by directory enumeration with Gobuster, where we uncover a 'dev' directory containing phpbash.php-a tool allowing command execution. From there, we obtain a reverse shell using busybox and explore privilege escalation. With L...
Lame HackTheBox Tamil | Lame HTB
มุมมอง 143หลายเดือนก่อน
In this video, I walk you through the process of solving the "Lame" box from HackTheBox, an easy Windows-based machine. The box features vsftpd 2.3.4 and Samba smbd 3.0.20 services, both of which are known to be vulnerable. After testing various exploits for vsftpd without success, we focus on exploiting the vulnerable Samba version, which leads directly to root shell access. This walkthrough i...
Visible error-based SQL injection - Tamil | Portswigger Web Academy SQL Injection Lab
มุมมอง 1102 หลายเดือนก่อน
Visible error-based SQL injection - Tamil | Portswigger Web Academy SQL Injection Lab In this video, I guide you through solving the "Visible Error-Based SQL Injection" lab from PortSwigger’s Web Academy (PRACTITIONER level). This lab demonstrates an error-based SQL injection vulnerability, where a tracking cookie is used to perform SQL queries. By exploiting visible error messages, we can obta...
CRTP Exam Review | How to Pass CRTP? | Certified Red Team Professional | Tips & Resources
มุมมอง 4682 หลายเดือนก่อน
CRTP Exam Review | How to Pass CRTP? | Certified Red Team Professional | Tips & Resources | Altered Security Certified Red Team Professional | Tips, Resources, and Comparison with PNPT In this video, I share my detailed review of the Certified Red Team Professional (CRTP) exam from Altered Security. I discuss what CRTP is, the structure of the exam and course, and its value in the cybersecurity...
Blind SQL injection with conditional errors - Tamil | Portswigger Web Academy SQL Injection Lab
มุมมอง 1362 หลายเดือนก่อน
Blind SQL injection with conditional errors - Tamil | Portswigger Web Academy SQL Injection Lab In this video, I walk through solving the "Blind SQL Injection with Conditional Errors" lab from PortSwigger’s Web Academy (PRACTITIONER level). This lab demonstrates a blind SQL injection vulnerability through a tracking cookie, where we exploit error-based techniques to retrieve sensitive data with...
Devel HackTheBox Tamil | HTB Devel | HackTheBox Devel Walkthrough
มุมมอง 1812 หลายเดือนก่อน
Devel HackTheBox Tamil | HTB Devel | HackTheBox Devel Walkthrough In this video, I walk through the Devel box from HackTheBox, an easy-level Windows machine that’s perfect for beginners exploring FTP misconfigurations and IIS web server exploitation. I demonstrate how to leverage anonymous FTP login to upload a malicious ASPX payload generated with msfvenom, triggering a reverse shell through t...
Blind SQL injection with conditional responses - Tamil | Portswigger Web Academy | SQL Injection Lab
มุมมอง 1352 หลายเดือนก่อน
Disclaimer: This video is for educational purposes only and is intended to teach ethical hacking and cybersecurity defense techniques within legally sanctioned environments like HackTheBox, TryHackMe, Portswigger Web Academy and other CTF platforms. All actions demonstrated are performed in controlled labs designed for learning and practicing cybersecurity skills. I do not endorse or promote il...
UNION Attack, Retrieving multiple values in a single column - Tamil | Portswigger Web Academy | SQLi
มุมมอง 1112 หลายเดือนก่อน
Disclaimer: This video is for educational purposes only and is intended to teach ethical hacking and cybersecurity defense techniques within legally sanctioned environments like HackTheBox, TryHackMe, Portswigger Web Academy and other CTF platforms. All actions demonstrated are performed in controlled labs designed for learning and practicing cybersecurity skills. I do not endorse or promote il...
Yukthi Prelims - Digital Elysium | JINJA2 SSTI | Server Side Template Injection Tamil | SNA Labs
มุมมอง 3542 หลายเดือนก่อน
Yukthi Prelims - Digital Elysium | JINJA2 SSTI | Server Side Template Injection Tamil | SNA Labs
UNION attack, retrieving data from other tables - Tamil | PortSwigger Web Academy SQLInjection Lab 9
มุมมอง 572 หลายเดือนก่อน
UNION attack, retrieving data from other tables - Tamil | PortSwigger Web Academy SQLInjection Lab 9
UNION attack, finding a column containing text - Tamil | PortSwigger Web Academy SQL Injection Lab 8
มุมมอง 752 หลายเดือนก่อน
UNION attack, finding a column containing text - Tamil | PortSwigger Web Academy SQL Injection Lab 8
UNION attack, determining the number of columns returned by the query - Tamil | Web Academy SQLi Lab
มุมมอง 632 หลายเดือนก่อน
UNION attack, determining the number of columns returned by the query - Tamil | Web Academy SQLi Lab
Shocker HackTheBox Walkthrough Tamil | HTB Shocker Walkthrough | Shellshock Vulnerability Exploit
มุมมอง 623 หลายเดือนก่อน
Shocker HackTheBox Walkthrough Tamil | HTB Shocker Walkthrough | Shellshock Vulnerability Exploit
Cheese CTF TryHackMe Walkthrough Tamil | LFI 2 RCE PHP Filters | Php Filters RCE | LFI to RCE
มุมมอง 1603 หลายเดือนก่อน
Cheese CTF TryHackMe Walkthrough Tamil | LFI 2 RCE PHP Filters | Php Filters RCE | LFI to RCE
Listing the database contents on Oracle - Tamil | Manual SQL Injection + SQLmap | Web Academy
มุมมอง 693 หลายเดือนก่อน
Listing the database contents on Oracle - Tamil | Manual SQL Injection SQLmap | Web Academy
HackTheBox Blue Walkthrough | Tamil | EternalBlue Exploit | MS17-010 Exploit
มุมมอง 593 หลายเดือนก่อน
HackTheBox Blue Walkthrough | Tamil | EternalBlue Exploit | MS17-010 Exploit
TryHackMe H7CTF 2024 | H7CTF Boot2Root Tamil | From SMB to Root | Null Ninjas
มุมมอง 3103 หลายเดือนก่อน
TryHackMe H7CTF 2024 | H7CTF Boot2Root Tamil | From SMB to Root | Null Ninjas
Listing the database contents on non-Oracle databases - Tamil | Manual SQL Injection + SQLmap
มุมมอง 753 หลายเดือนก่อน
Listing the database contents on non-Oracle databases - Tamil | Manual SQL Injection SQLmap
Querying the database type and version on MySQL and Microsoft - Tamil | Portswigger Web Academy
มุมมอง 573 หลายเดือนก่อน
Querying the database type and version on MySQL and Microsoft - Tamil | Portswigger Web Academy
Querying the database type and version on Oracle - Tamil | Portswigger Web Academy SQLi Lab 3
มุมมอง 713 หลายเดือนก่อน
Querying the database type and version on Oracle - Tamil | Portswigger Web Academy SQLi Lab 3
SQL injection vulnerability allowing login bypass - Tamil | Portswigger Web Academy SQLi Lab 2
มุมมอง 723 หลายเดือนก่อน
SQL injection vulnerability allowing login bypass - Tamil | Portswigger Web Academy SQLi Lab 2
SQL injection vulnerability in WHERE clause allowing retrieval of hidden data - Tamil | Web Academy
มุมมอง 1273 หลายเดือนก่อน
SQL injection vulnerability in WHERE clause allowing retrieval of hidden data - Tamil | Web Academy
TryHackMe Vulnversity Walkthrough Tamil | TryHackMe Vulnversity Room | WhatTheHack!
มุมมอง 1083 หลายเดือนก่อน
TryHackMe Vulnversity Walkthrough Tamil | TryHackMe Vulnversity Room | WhatTheHack!